Security update for mariadb-connector-c

Announcement ID: SUSE-SU-2020:1431-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-13249 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2020-13249 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for mariadb-connector-c fixes the following issues:

Security issue fixed:

  • CVE-2020-13249: Fixed an improper validation of OK packets received from clients (bsc#1171550).

Non-security issues fixed:

  • Update to release 3.1.8 (bsc#1171550)
  • CONC-304: Rename the static library to libmariadb.a and other libmariadb files in a consistent manner
  • CONC-441: Default user name for C/C is wrong if login user is different from effective user
  • CONC-449: Check $MARIADB_HOME/my.cnf in addition to $MYSQL_HOME/my.cnf
  • CONC-457: mysql_list_processes crashes in unpack_fields
  • CONC-458: mysql_get_timeout_value crashes when used improper
  • CONC-464: Fix static build for auth_gssapi_client plugin

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1431=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1431=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1431=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1431=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1431=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1431=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • mariadb-connector-c-debugsource-3.1.8-2.15.1
    • libmariadb_plugins-3.1.8-2.15.1
    • libmariadb_plugins-debuginfo-3.1.8-2.15.1
    • libmariadb3-3.1.8-2.15.1
    • libmariadb3-debuginfo-3.1.8-2.15.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • mariadb-connector-c-debugsource-3.1.8-2.15.1
    • libmariadb_plugins-3.1.8-2.15.1
    • libmariadb_plugins-debuginfo-3.1.8-2.15.1
    • libmariadb3-3.1.8-2.15.1
    • libmariadb3-debuginfo-3.1.8-2.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • mariadb-connector-c-debugsource-3.1.8-2.15.1
    • libmariadb_plugins-3.1.8-2.15.1
    • libmariadb_plugins-debuginfo-3.1.8-2.15.1
    • libmariadb3-3.1.8-2.15.1
    • libmariadb3-debuginfo-3.1.8-2.15.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • mariadb-connector-c-debugsource-3.1.8-2.15.1
    • libmariadb_plugins-3.1.8-2.15.1
    • libmariadb_plugins-debuginfo-3.1.8-2.15.1
    • libmariadb3-3.1.8-2.15.1
    • libmariadb3-debuginfo-3.1.8-2.15.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • mariadb-connector-c-debugsource-3.1.8-2.15.1
    • libmariadb_plugins-3.1.8-2.15.1
    • libmariadb_plugins-debuginfo-3.1.8-2.15.1
    • libmariadb3-3.1.8-2.15.1
    • libmariadb3-debuginfo-3.1.8-2.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • mariadb-connector-c-debugsource-3.1.8-2.15.1
    • libmariadb_plugins-3.1.8-2.15.1
    • libmariadb_plugins-debuginfo-3.1.8-2.15.1
    • libmariadb3-3.1.8-2.15.1
    • libmariadb3-debuginfo-3.1.8-2.15.1

References: